summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202004-10.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-04-25 11:37:10 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-04-25 11:37:10 +0100
commit38423c67c8a23f6a1bc42038193182e2da3116eb (patch)
tree04e2cf4bd43601b77daa79fe654e409187093c5e /metadata/glsa/glsa-202004-10.xml
parent623ee73d661e5ed8475cb264511f683407d87365 (diff)
gentoo resync : 25.04.2020
Diffstat (limited to 'metadata/glsa/glsa-202004-10.xml')
-rw-r--r--metadata/glsa/glsa-202004-10.xml57
1 files changed, 57 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202004-10.xml b/metadata/glsa/glsa-202004-10.xml
new file mode 100644
index 000000000000..0ba5c017fafd
--- /dev/null
+++ b/metadata/glsa/glsa-202004-10.xml
@@ -0,0 +1,57 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202004-10">
+ <title>OpenSSL: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities were found in OpenSSL, the worst of which
+ could allow remote attackers to cause a Denial of Service condition.
+ </synopsis>
+ <product type="ebuild">openssl</product>
+ <announced>2020-04-23</announced>
+ <revised count="1">2020-04-23</revised>
+ <bug>702176</bug>
+ <bug>717442</bug>
+ <access>local, remote</access>
+ <affected>
+ <package name="dev-libs/openssl" auto="yes" arch="*">
+ <unaffected range="ge">1.1.1g</unaffected>
+ <vulnerable range="lt">1.1.1g</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer
+ (SSL v2/v3) and Transport Layer Security (TLS v1/v1.1/v1.2/v1.3) as well
+ as a general purpose cryptography library.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in OpenSSL. Please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could perform a malicious crafted TLS 1.3 handshake
+ against an application using OpenSSL, possibly resulting in a Denial of
+ Service condition.
+ </p>
+
+ <p>In addition, it’s feasible that an attacker might attack DH512.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All OpenSSL users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/openssl-1.1.1g"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2019-1551">CVE-2019-1551</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-1967">CVE-2020-1967</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-04-23T14:05:13Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2020-04-23T14:18:55Z">whissi</metadata>
+</glsa>